-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0411
                 multiple vulnerabilities fixed in freerdp
                             11 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8789 CVE-2018-8788 CVE-2018-8787
                   CVE-2018-8786  

Reference:         ESB-2019.0175
                   ESB-2018.3856

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/02/msg00015.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : freerdp
Version        : 1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3
CVE ID         : CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 CVE-2018-8789
Debian Bug     :


For the FreeRDP version in Debian jessie LTS a security and functionality
update has recently been provided. FreeRDP is a free re-implementation
of the Microsoft RDP protocol (server and client side) with freerdp-x11
being the most common RDP client these days.

Functional improvements:

     With help from FreeRDP upstream (cudos to Bernhard Miklautz and
     Martin Fleisz) we are happy to announce that RDP proto v6 and CredSSP
     v3 support have been backported to the old FreeRDP 1.1 branch.

     Since Q2/2018, Microsoft Windows servers and clients received an
     update that defaulted their RDP server to proto version 6. Since this
     change, people have not been able anymore to connect to recently
     updated MS Windows machines using old the FreeRDP 1.1 branch as found
     in Debian jessie LTS and Debian stretch.

     With the recent FreeRDP upload to Debian jessie LTS, connecting to
     up-to-date MS Windows machines is now again possible.

Security issues:

CVE-2018-8786

     FreeRDP contained an integer truncation that lead to a heap-based
     buffer overflow in function update_read_bitmap_update() and resulted
     in a memory corruption and probably even a remote code execution.

CVE-2018-8787

     FreeRDP contained an integer overflow that leads to a heap-based
     buffer overflow in function gdi_Bitmap_Decompress() and resulted in a
     memory corruption and probably even a remote code execution.

CVE-2018-8788

     FreeRDP contained an out-of-bounds write of up to 4 bytes in function
     nsc_rle_decode() that resulted in a memory corruption and possibly
     even a remote code execution.

CVE-2018-8789

     FreeRDP contained several out-of-bounds reads in the NTLM
     authentication module that resulted in a denial of service
     (segfault).


For Debian 8 "Jessie", these security problems have been fixed in version
1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3.

We recommend that you upgrade your freerdp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u+Bs
-----END PGP SIGNATURE-----